=========================================================================Ubuntu Security Notice USN-1992-1
October 22, 2013

linux vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to expose sensitive information to a local user.

Software Description:
- linux: Linux kernel

Details:

An information leak was discovered in the Linux kernel when reading
broadcast messages from the notify_policy interface of the IPSec
key_socket. A local user could exploit this flaw to examine potentially
sensitive information in kernel memory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  linux-image-3.2.0-55-generic    3.2.0-55.85
  linux-image-3.2.0-55-generic-pae  3.2.0-55.85
  linux-image-3.2.0-55-highbank   3.2.0-55.85
  linux-image-3.2.0-55-omap       3.2.0-55.85
  linux-image-3.2.0-55-powerpc-smp  3.2.0-55.85
  linux-image-3.2.0-55-powerpc64-smp  3.2.0-55.85
  linux-image-3.2.0-55-virtual    3.2.0-55.85

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
  https://ubuntu.com/security/notices/USN-1992-1
  CVE-2013-2237

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.2.0-55.85


Ubuntu 1992-1: Linux kernel vulnerability

October 22, 2013
The system could be made to expose sensitive information to a local user.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: linux-image-3.2.0-55-generic 3.2.0-55.85 linux-image-3.2.0-55-generic-pae 3.2.0-55.85 linux-image-3.2.0-55-highbank 3.2.0-55.85 linux-image-3.2.0-55-omap 3.2.0-55.85 linux-image-3.2.0-55-powerpc-smp 3.2.0-55.85 linux-image-3.2.0-55-powerpc64-smp 3.2.0-55.85 linux-image-3.2.0-55-virtual 3.2.0-55.85 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-1992-1

CVE-2013-2237

Severity
October 22, 2013

Package Information

https://launchpad.net/ubuntu/+source/linux/3.2.0-55.85

Related News